SlideShare a Scribd company logo
Proprietary & Confidential
@GoCyberSec | January, 2020
Chapter 8
Using Risk Management Tools
CompTIA Security +
Proprietary & Confidential
@GoCyberSec | January, 2020
Introduction
• Understanding risk management
• Comparing scanning and testing tools
• Using security tools
Proprietary & Confidential
@GoCyberSec | January, 2020
Understanding Risk Management
• Risk
– Likelihood that a threat will exploit a vulnerability
• Vulnerabilities
– Weaknesses
• Threats
– Potential danger
• Impact
– Magnitude of harm
Proprietary & Confidential
@GoCyberSec | January, 2020
Threat
• Event that compromises confidentiality, integrity, or availability
– Malicious human threats
– Accidental human threats
– Environmental threats
Proprietary & Confidential
@GoCyberSec | January, 2020
Threat Assessment
• Helps identify and organize threats
• Attempts to identify:
– Potential threats
– Likelihood of threat (priority)
– Potential impact
– Security controls
Proprietary & Confidential
@GoCyberSec | January, 2020
Vulnerability
• Flaw or weakness (in software, hardware, or process)
–Lack of updates
–Default configurations
–Lack of up-to-date malware protection
–No firewall
–Lack of organizational policies
Proprietary & Confidential
@GoCyberSec | January, 2020
Risk Assessments
• Practice of identifying, monitoring, and limiting risks to a
manageable level
• Cannot eliminate risks
• Amount of risk that remains after managing risk is residual risk
Proprietary & Confidential
@GoCyberSec | January, 2020
Risk Response Techniques
Method Comments
Avoid Not participate in risky activity.
Transfer
Outsource. Purchase insurance.
Sometimes referred to as sharing risk.
Mitigate Implement controls to reduce risks. Antimalware
reduced risk from malware
Accept
Use if cost of control greater than the benefit.
Remaining risk is residual risk.
Proprietary & Confidential
@GoCyberSec | January, 2020
Risk Assessments
• First steps
–Identify assets and asset value
• Quantitative
–Uses specific monetary amounts to identify cost and asset values
• Qualitative
–Uses judgment to categorize risks based on probability and
impact
Proprietary & Confidential
@GoCyberSec | January, 2020
Quantitative Risk Assessment
• SLE (single loss expectancy)
–Cost of any single loss
• ARO (annual rate of occurrence)
–How many times the loss will occur annually
• ALE (annual loss expectancy)
–SLE × ARO
Proprietary & Confidential
@GoCyberSec | January, 2020
Quantitative Risk Assessment
• Laptop cost $2,000
• Employees lose one a month
–What is SLE?
–What is ARO?
–What is ALE?
• Formulas
–ALE = SLE × ARO
–ARO = ALE / SLE
–SLE = ALE / ARO
Proprietary & Confidential
@GoCyberSec | January, 2020
Qualitative Risk Assessment
• Likelihood of occurrence
–Probability that an event will occur
–Probability that a threat will attempt to exploit a vulnerability
• Impact
–Magnitude of harm resulting from a risk
–Negative result of the event
–Loss of confidentiality, integrity, or availability of a system or
data
Proprietary & Confidential
@GoCyberSec | January, 2020
Qualitative Risk Assessment
• Web server selling products on the Internet
–Probability of being attacked
–Impact
• Library computer
–Probability of being attacked
–Impact
Proprietary & Confidential
@GoCyberSec | January, 2020
Risk Assessments
• Documenting the assessment
• Results valuable
–Help organization evaluate threats and vulnerabilities
–Should be protected
–Only accessible to management and security professionals
Proprietary & Confidential
@GoCyberSec | January, 2020
Risk Register
• A record of information on identified risks
• A repository of information on risks
• Often recorded in a table
• Category
• Specific risk
• Likelihood
• Impact
• Risk score
• Security controls
• Contingencies
• Risk score (with controls)
• Action assigned to
• Action deadline
Proprietary & Confidential
@GoCyberSec | January, 2020
Supply Chain Assessment
• Supply chain
–Materials
–All the processes required to create and distribute a product
• Assessment evaluates these elements
–Identifies risks such as single point of failure
Proprietary & Confidential
@GoCyberSec | January, 2020
Checking for Vulnerabilities
• Determines the security posture of a system
• Identifies vulnerabilities and weaknesses
Proprietary & Confidential
@GoCyberSec | January, 2020
Checking for Vulnerabilities
• Password cracker
–Attempts to discover passwords
• MD5 Hash: 161ebd7d45089b3446ee4e0d86dbcf92
• Password: P@ssw0rd
• Offline password cracker
• Online password cracker
Proprietary & Confidential
@GoCyberSec | January, 2020
Checking for Vulnerabilities
• Network scanner
–Nmap, Netcat, Nessus
–Ping scan
–Arp ping scan
–Syn stealth scan
–Service scan
–OS detection
Proprietary & Confidential
@GoCyberSec | January, 2020
Zenmap
Proprietary & Confidential
@GoCyberSec | January, 2020
Checking for Vulnerabilities
• Wireless scanners
• Rogue system detection
Proprietary & Confidential
@GoCyberSec | January, 2020
Checking for Vulnerabilities
• Banner grabbing
Proprietary & Confidential
@GoCyberSec | January, 2020
Vulnerability Scanning
• Identify vulnerabilities and misconfigurations
- Open ports
- Weak passwords
- Default accounts
- Sensitive data
- Security and configuration errors
• Passively test security controls
- Does not exploit vulnerabilities
Proprietary & Confidential
@GoCyberSec | January, 2020
Vulnerability Scanning
• Identify lack of security controls
- Systems without patches
- Systems without antivirus software
• False positive
- Scan detected a vulnerability
- But the vulnerability doesn’t actually exist
• False negative
- Vulnerability exists
- But the scan did not detect it
Proprietary & Confidential
@GoCyberSec | January, 2020
Vulnerability Scanning
• Credentialed scan vs. Non-credentialed scan
• Configuration compliance scans
• Obtaining authorization
- A penetration test can cause system instability
- Without consent you may be perceived as an attacker
Proprietary & Confidential
@GoCyberSec | January, 2020
Penetration Testing
• Assesses deployed security controls
• Determine the impact of a threat
• Starts with passive reconnaissance (such as a vulnerability scan)
• Follows with attempt to exploit vulnerabilities
Proprietary & Confidential
@GoCyberSec | January, 2020
Penetration Testing
• Passive reconnaissance
–Collects information
–Often uses open-source intelligence
• Active reconnaissance
–Uses tools to gather information
–Typically includes vulnerability and network scans
• Initial exploitation
–Exploits vulnerabilities
Proprietary & Confidential
@GoCyberSec | January, 2020
Penetration Testing
• Escalation of privilege
–Attempts to gain additional privileges
• Pivot
–Use exploited system to exploit other systems
• Persistence
–Take steps to retain presence on network
Proprietary & Confidential
@GoCyberSec | January, 2020
Penetration Testing
• Black box testing
–Testers have zero knowledge of the environment prior to the
test
–Often use fuzzing
• White box testing
–Testers have full knowledge of the environment
• Gray box testing
–Testers have some knowledge of the environment
Proprietary & Confidential
@GoCyberSec | January, 2020
Comparisons
• Vulnerability scanning
–Nonintrusive and passive
–Little impact on a system during a test
–Probes systems to identify vulnerabilities
–Does not take action to exploit vulnerabilities
• Penetration testing
–Intrusive and active
–Can potentially compromise a system
Proprietary & Confidential
@GoCyberSec | January, 2020
Exploitation Frameworks
• Metasploit Framework
• BeEF (Browser Exploitation Framework)
• w3af (Web Application Attack and Audit Framework)
Proprietary & Confidential
@GoCyberSec | January, 2020
Using Security Tools
• Protocol analyzer (sniffer)
–Capture, display, and analyze packets sent over a network
–Can examine IP headers
• View protocols, flags, source and destination info
–Useful when troubleshooting communication problems
–Useful to detect manipulated or fragmented packets
–Can view unencrypted network traffic including passwords sent
in clear text
Proprietary & Confidential
@GoCyberSec | January, 2020
WireShark
Proprietary & Confidential
@GoCyberSec | January, 2020
Monitoring Logs
• Operating system logs
–Continuously record information that can be useful in
troubleshooting and gaining information
–Application Log
–System log
–Security log
• Firewall and router access logs
Proprietary & Confidential
@GoCyberSec | January, 2020
Monitoring Logs
• Linux logs
• Antivirus logs
• Application logs
• Performance logs
• Review logs regularly
• Store logs in central location
–Provides protection against attacks
Proprietary & Confidential
@GoCyberSec | January, 2020
SIEM
• Security Information and Event Management
–Aggregation
–Correlation engine
–Automated alerting
–Automated triggers
–Time synchronization
–Event deduplication
–Logs/WORM
• Continuous Monitoring
Proprietary & Confidential
@GoCyberSec | January, 2020
Auditing and Reviews
• Usage auditing and reviews
–Logs and identifies user actions
–Useful during investigations
• Permission auditing and review
–Ensures that users have only the access they need and no
more
–Ensures that inactive accounts are either disabled or deleted
Proprietary & Confidential
@GoCyberSec | January, 2020
Chapter 8 Summary
• Understanding risk management
• Comparing scanning and testing tools
• Using security tools

More Related Content

What's hot

What's hot (20)

501 ch 3 network technologies and tools
501 ch 3 network technologies and tools501 ch 3 network technologies and tools
501 ch 3 network technologies and tools
 
Ending the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeEnding the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New Hope
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
 
Modern Honey Network (MHN)
Modern Honey Network (MHN)Modern Honey Network (MHN)
Modern Honey Network (MHN)
 
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Anaheim AWS Summit
 
grid authentication
grid authenticationgrid authentication
grid authentication
 
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS SummitThreat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
Threat Detection and Mitigation at Scale on AWS - SID301 - Atlanta AWS Summit
 
Cryptzone: What is a Software-Defined Perimeter?
Cryptzone: What is a Software-Defined Perimeter?Cryptzone: What is a Software-Defined Perimeter?
Cryptzone: What is a Software-Defined Perimeter?
 
Customer Story: Scaling Security With Detections-as-Code
Customer Story: Scaling Security With Detections-as-CodeCustomer Story: Scaling Security With Detections-as-Code
Customer Story: Scaling Security With Detections-as-Code
 
Data Security for Project Managers
Data Security for Project ManagersData Security for Project Managers
Data Security for Project Managers
 
Modern Honey Network at Bay Area Open Source Security Hackers
Modern Honey Network at Bay Area Open Source Security HackersModern Honey Network at Bay Area Open Source Security Hackers
Modern Honey Network at Bay Area Open Source Security Hackers
 
Cloud Security 101 (Webinar Deck)
Cloud Security 101 (Webinar Deck)Cloud Security 101 (Webinar Deck)
Cloud Security 101 (Webinar Deck)
 
Threat Hunting at Scale
Threat Hunting at ScaleThreat Hunting at Scale
Threat Hunting at Scale
 
How to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityHow to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network Security
 
IoT End-to-End Security Overview
IoT End-to-End Security OverviewIoT End-to-End Security Overview
IoT End-to-End Security Overview
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Denver AWS Users' Group Meetup - May 2020
Denver AWS Users' Group Meetup - May 2020Denver AWS Users' Group Meetup - May 2020
Denver AWS Users' Group Meetup - May 2020
 
Cryptzone AppGate Technical Architecture
Cryptzone AppGate Technical ArchitectureCryptzone AppGate Technical Architecture
Cryptzone AppGate Technical Architecture
 
AWS November meetup Slides
AWS November meetup SlidesAWS November meetup Slides
AWS November meetup Slides
 

Similar to 501 ch 8 risk managment tool

Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of Software
Michael Coates
 

Similar to 501 ch 8 risk managment tool (20)

Security.ppt
Security.pptSecurity.ppt
Security.ppt
 
501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
 
Cybersecurity & Project Management
Cybersecurity & Project ManagementCybersecurity & Project Management
Cybersecurity & Project Management
 
Security in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of SoftwareSecurity in an Interconnected and Complex World of Software
Security in an Interconnected and Complex World of Software
 
The API Primer (OWASP AppSec Europe, May 2015)
The API Primer (OWASP AppSec Europe, May 2015)The API Primer (OWASP AppSec Europe, May 2015)
The API Primer (OWASP AppSec Europe, May 2015)
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNICAusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network Attacks
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIsAPIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
 
MyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
MyNOG 9: Vulnerability Reporting Program on a Shoestring BudgetMyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
MyNOG 9: Vulnerability Reporting Program on a Shoestring Budget
 
Vulnerability Reporting Program on a Shoestring Budget by Jamie Gillespie, A...
Vulnerability Reporting Program on a Shoestring Budget  by Jamie Gillespie, A...Vulnerability Reporting Program on a Shoestring Budget  by Jamie Gillespie, A...
Vulnerability Reporting Program on a Shoestring Budget by Jamie Gillespie, A...
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Splunk at Aaron's Inc
Splunk at Aaron's IncSplunk at Aaron's Inc
Splunk at Aaron's Inc
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 

More from gocybersec (10)

501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacks
 
501 ch 11 operational security
501 ch 11 operational security501 ch 11 operational security
501 ch 11 operational security
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controls
 
501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacks
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 
501 ch 3 network technologies tools
501 ch 3 network technologies tools501 ch 3 network technologies tools
501 ch 3 network technologies tools
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iam
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics
 

Recently uploaded

Recently uploaded (20)

FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 

501 ch 8 risk managment tool

  • 1. Proprietary & Confidential @GoCyberSec | January, 2020 Chapter 8 Using Risk Management Tools CompTIA Security +
  • 2. Proprietary & Confidential @GoCyberSec | January, 2020 Introduction • Understanding risk management • Comparing scanning and testing tools • Using security tools
  • 3. Proprietary & Confidential @GoCyberSec | January, 2020 Understanding Risk Management • Risk – Likelihood that a threat will exploit a vulnerability • Vulnerabilities – Weaknesses • Threats – Potential danger • Impact – Magnitude of harm
  • 4. Proprietary & Confidential @GoCyberSec | January, 2020 Threat • Event that compromises confidentiality, integrity, or availability – Malicious human threats – Accidental human threats – Environmental threats
  • 5. Proprietary & Confidential @GoCyberSec | January, 2020 Threat Assessment • Helps identify and organize threats • Attempts to identify: – Potential threats – Likelihood of threat (priority) – Potential impact – Security controls
  • 6. Proprietary & Confidential @GoCyberSec | January, 2020 Vulnerability • Flaw or weakness (in software, hardware, or process) –Lack of updates –Default configurations –Lack of up-to-date malware protection –No firewall –Lack of organizational policies
  • 7. Proprietary & Confidential @GoCyberSec | January, 2020 Risk Assessments • Practice of identifying, monitoring, and limiting risks to a manageable level • Cannot eliminate risks • Amount of risk that remains after managing risk is residual risk
  • 8. Proprietary & Confidential @GoCyberSec | January, 2020 Risk Response Techniques Method Comments Avoid Not participate in risky activity. Transfer Outsource. Purchase insurance. Sometimes referred to as sharing risk. Mitigate Implement controls to reduce risks. Antimalware reduced risk from malware Accept Use if cost of control greater than the benefit. Remaining risk is residual risk.
  • 9. Proprietary & Confidential @GoCyberSec | January, 2020 Risk Assessments • First steps –Identify assets and asset value • Quantitative –Uses specific monetary amounts to identify cost and asset values • Qualitative –Uses judgment to categorize risks based on probability and impact
  • 10. Proprietary & Confidential @GoCyberSec | January, 2020 Quantitative Risk Assessment • SLE (single loss expectancy) –Cost of any single loss • ARO (annual rate of occurrence) –How many times the loss will occur annually • ALE (annual loss expectancy) –SLE × ARO
  • 11. Proprietary & Confidential @GoCyberSec | January, 2020 Quantitative Risk Assessment • Laptop cost $2,000 • Employees lose one a month –What is SLE? –What is ARO? –What is ALE? • Formulas –ALE = SLE × ARO –ARO = ALE / SLE –SLE = ALE / ARO
  • 12. Proprietary & Confidential @GoCyberSec | January, 2020 Qualitative Risk Assessment • Likelihood of occurrence –Probability that an event will occur –Probability that a threat will attempt to exploit a vulnerability • Impact –Magnitude of harm resulting from a risk –Negative result of the event –Loss of confidentiality, integrity, or availability of a system or data
  • 13. Proprietary & Confidential @GoCyberSec | January, 2020 Qualitative Risk Assessment • Web server selling products on the Internet –Probability of being attacked –Impact • Library computer –Probability of being attacked –Impact
  • 14. Proprietary & Confidential @GoCyberSec | January, 2020 Risk Assessments • Documenting the assessment • Results valuable –Help organization evaluate threats and vulnerabilities –Should be protected –Only accessible to management and security professionals
  • 15. Proprietary & Confidential @GoCyberSec | January, 2020 Risk Register • A record of information on identified risks • A repository of information on risks • Often recorded in a table • Category • Specific risk • Likelihood • Impact • Risk score • Security controls • Contingencies • Risk score (with controls) • Action assigned to • Action deadline
  • 16. Proprietary & Confidential @GoCyberSec | January, 2020 Supply Chain Assessment • Supply chain –Materials –All the processes required to create and distribute a product • Assessment evaluates these elements –Identifies risks such as single point of failure
  • 17. Proprietary & Confidential @GoCyberSec | January, 2020 Checking for Vulnerabilities • Determines the security posture of a system • Identifies vulnerabilities and weaknesses
  • 18. Proprietary & Confidential @GoCyberSec | January, 2020 Checking for Vulnerabilities • Password cracker –Attempts to discover passwords • MD5 Hash: 161ebd7d45089b3446ee4e0d86dbcf92 • Password: P@ssw0rd • Offline password cracker • Online password cracker
  • 19. Proprietary & Confidential @GoCyberSec | January, 2020 Checking for Vulnerabilities • Network scanner –Nmap, Netcat, Nessus –Ping scan –Arp ping scan –Syn stealth scan –Service scan –OS detection
  • 20. Proprietary & Confidential @GoCyberSec | January, 2020 Zenmap
  • 21. Proprietary & Confidential @GoCyberSec | January, 2020 Checking for Vulnerabilities • Wireless scanners • Rogue system detection
  • 22. Proprietary & Confidential @GoCyberSec | January, 2020 Checking for Vulnerabilities • Banner grabbing
  • 23. Proprietary & Confidential @GoCyberSec | January, 2020 Vulnerability Scanning • Identify vulnerabilities and misconfigurations - Open ports - Weak passwords - Default accounts - Sensitive data - Security and configuration errors • Passively test security controls - Does not exploit vulnerabilities
  • 24. Proprietary & Confidential @GoCyberSec | January, 2020 Vulnerability Scanning • Identify lack of security controls - Systems without patches - Systems without antivirus software • False positive - Scan detected a vulnerability - But the vulnerability doesn’t actually exist • False negative - Vulnerability exists - But the scan did not detect it
  • 25. Proprietary & Confidential @GoCyberSec | January, 2020 Vulnerability Scanning • Credentialed scan vs. Non-credentialed scan • Configuration compliance scans • Obtaining authorization - A penetration test can cause system instability - Without consent you may be perceived as an attacker
  • 26. Proprietary & Confidential @GoCyberSec | January, 2020 Penetration Testing • Assesses deployed security controls • Determine the impact of a threat • Starts with passive reconnaissance (such as a vulnerability scan) • Follows with attempt to exploit vulnerabilities
  • 27. Proprietary & Confidential @GoCyberSec | January, 2020 Penetration Testing • Passive reconnaissance –Collects information –Often uses open-source intelligence • Active reconnaissance –Uses tools to gather information –Typically includes vulnerability and network scans • Initial exploitation –Exploits vulnerabilities
  • 28. Proprietary & Confidential @GoCyberSec | January, 2020 Penetration Testing • Escalation of privilege –Attempts to gain additional privileges • Pivot –Use exploited system to exploit other systems • Persistence –Take steps to retain presence on network
  • 29. Proprietary & Confidential @GoCyberSec | January, 2020 Penetration Testing • Black box testing –Testers have zero knowledge of the environment prior to the test –Often use fuzzing • White box testing –Testers have full knowledge of the environment • Gray box testing –Testers have some knowledge of the environment
  • 30. Proprietary & Confidential @GoCyberSec | January, 2020 Comparisons • Vulnerability scanning –Nonintrusive and passive –Little impact on a system during a test –Probes systems to identify vulnerabilities –Does not take action to exploit vulnerabilities • Penetration testing –Intrusive and active –Can potentially compromise a system
  • 31. Proprietary & Confidential @GoCyberSec | January, 2020 Exploitation Frameworks • Metasploit Framework • BeEF (Browser Exploitation Framework) • w3af (Web Application Attack and Audit Framework)
  • 32. Proprietary & Confidential @GoCyberSec | January, 2020 Using Security Tools • Protocol analyzer (sniffer) –Capture, display, and analyze packets sent over a network –Can examine IP headers • View protocols, flags, source and destination info –Useful when troubleshooting communication problems –Useful to detect manipulated or fragmented packets –Can view unencrypted network traffic including passwords sent in clear text
  • 33. Proprietary & Confidential @GoCyberSec | January, 2020 WireShark
  • 34. Proprietary & Confidential @GoCyberSec | January, 2020 Monitoring Logs • Operating system logs –Continuously record information that can be useful in troubleshooting and gaining information –Application Log –System log –Security log • Firewall and router access logs
  • 35. Proprietary & Confidential @GoCyberSec | January, 2020 Monitoring Logs • Linux logs • Antivirus logs • Application logs • Performance logs • Review logs regularly • Store logs in central location –Provides protection against attacks
  • 36. Proprietary & Confidential @GoCyberSec | January, 2020 SIEM • Security Information and Event Management –Aggregation –Correlation engine –Automated alerting –Automated triggers –Time synchronization –Event deduplication –Logs/WORM • Continuous Monitoring
  • 37. Proprietary & Confidential @GoCyberSec | January, 2020 Auditing and Reviews • Usage auditing and reviews –Logs and identifies user actions –Useful during investigations • Permission auditing and review –Ensures that users have only the access they need and no more –Ensures that inactive accounts are either disabled or deleted
  • 38. Proprietary & Confidential @GoCyberSec | January, 2020 Chapter 8 Summary • Understanding risk management • Comparing scanning and testing tools • Using security tools

Editor's Notes

  1. Malicious code that attached itself to a host application -host application must be executed to run - Find other host application to infect by replication - payloads delete files, random reboots - join computer botnet
  2. SLE = $2,000 ARO = 12 ALE = $24,000
  3. SLE = $2,000 ARO = 12 ALE = $24,000
  4. SLE = $2,000 ARO = 12 ALE = $24,000